Learn GDB | picoCTF ’18

learn gdb – Points: 300 Problem Statement Using a debugging tool will be extremely useful on your missions. Can you run this program in gdb and find the flag? You can find the file in shell server. Run the program. This takes some time. $ gdb run Decrypting the Flag into global variable ‘flag_buf’ ………………………………. […]